WO2011004977A3 - System for an engine for forecasting cyber threats and method for forecasting cyber threats using the system - Google Patents
System for an engine for forecasting cyber threats and method for forecasting cyber threats using the system Download PDFInfo
- Publication number
- WO2011004977A3 WO2011004977A3 PCT/KR2010/004026 KR2010004026W WO2011004977A3 WO 2011004977 A3 WO2011004977 A3 WO 2011004977A3 KR 2010004026 W KR2010004026 W KR 2010004026W WO 2011004977 A3 WO2011004977 A3 WO 2011004977A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- forecast
- cyber
- threats
- engine
- cyber threats
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 2
- 238000004088 simulation Methods 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/107—License processing; Key processing
- G06F21/1078—Logging; Metering
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2145—Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2012511772A JP2012527687A (en) | 2009-07-07 | 2010-06-22 | Cyber threat prediction engine system for predicting cyber threat and cyber threat prediction method using the system |
EP10797251.5A EP2453381B1 (en) | 2009-07-07 | 2010-06-22 | System for an engine for forecasting cyber threats and method for forecasting cyber threats using the system |
US13/320,263 US8800037B2 (en) | 2009-07-07 | 2010-06-22 | System for an engine for forecasting cyber threats and method for forecasting cyber threats using the system |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020090061602A KR101039717B1 (en) | 2009-07-07 | 2009-07-07 | Cyber Threat Forecasting Engine System for Predicting Cyber Threats and Method for Predicting Cyber Threats Using the Same System |
KR10-2009-0061602 | 2009-07-07 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2011004977A2 WO2011004977A2 (en) | 2011-01-13 |
WO2011004977A3 true WO2011004977A3 (en) | 2011-03-31 |
Family
ID=43429641
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/KR2010/004026 WO2011004977A2 (en) | 2009-07-07 | 2010-06-22 | System for an engine for forecasting cyber threats and method for forecasting cyber threats using the system |
Country Status (5)
Country | Link |
---|---|
US (1) | US8800037B2 (en) |
EP (1) | EP2453381B1 (en) |
JP (1) | JP2012527687A (en) |
KR (1) | KR101039717B1 (en) |
WO (1) | WO2011004977A2 (en) |
Families Citing this family (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20130185795A1 (en) * | 2012-01-12 | 2013-07-18 | Arxceo Corporation | Methods and systems for providing network protection by progressive degradation of service |
US10043224B2 (en) * | 2012-08-10 | 2018-08-07 | Itron, Inc. | Unified framework for electrical load forecasting |
US8904526B2 (en) * | 2012-11-20 | 2014-12-02 | Bank Of America Corporation | Enhanced network security |
US9355172B2 (en) | 2013-01-10 | 2016-05-31 | Accenture Global Services Limited | Data trend analysis |
CN105556526B (en) * | 2013-09-30 | 2018-10-30 | 安提特软件有限责任公司 | Non-transitory machine readable media, the system and method that layering threatens intelligence are provided |
JP6053948B2 (en) | 2013-10-24 | 2016-12-27 | 三菱電機株式会社 | Information processing apparatus, information processing method, and program |
US9565204B2 (en) | 2014-07-18 | 2017-02-07 | Empow Cyber Security Ltd. | Cyber-security system and methods thereof |
US9892270B2 (en) | 2014-07-18 | 2018-02-13 | Empow Cyber Security Ltd. | System and method for programmably creating and customizing security applications via a graphical user interface |
US9118714B1 (en) * | 2014-07-23 | 2015-08-25 | Lookingglass Cyber Solutions, Inc. | Apparatuses, methods and systems for a cyber threat visualization and editing user interface |
US9930059B1 (en) * | 2016-03-31 | 2018-03-27 | Lookingglass Cyber Solutions, Inc. | Methods and apparatus for analyzing asynchronous cyber-threat event data using discrete time intervals |
KR102047782B1 (en) | 2017-01-04 | 2019-11-22 | 한국전자통신연구원 | Method and apparatus for recognizing cyber threats using correlational analytics |
CN106920047B (en) * | 2017-03-10 | 2020-11-17 | 广东电网有限责任公司电力调度控制中心 | Power grid statistical data derivation calculation method and system based on hierarchical storage model |
US9930062B1 (en) | 2017-06-26 | 2018-03-27 | Factory Mutual Insurance Company | Systems and methods for cyber security risk assessment |
US11355240B2 (en) * | 2017-09-26 | 2022-06-07 | Edge2020 LLC | Determination of health sciences recommendations |
KR102038703B1 (en) * | 2017-12-27 | 2019-11-26 | (주)가디엘 | Method for estimation on online multivariate time series using ensemble dynamic transfer models and system thereof |
US10546135B1 (en) | 2019-03-06 | 2020-01-28 | SecurityScorecard, Inc. | Inquiry response mapping for determining a cybersecurity risk level of an entity |
US11194905B2 (en) | 2019-04-09 | 2021-12-07 | International Business Machines Corporation | Affectedness scoring engine for cyber threat intelligence services |
WO2020246905A1 (en) * | 2019-06-04 | 2020-12-10 | Публичное Акционерное Общество "Сбербанк России" | System for intelligent management of cyber threats |
CN111065100B (en) * | 2019-11-27 | 2022-08-02 | 中国联合网络通信集团有限公司 | Threat analysis method and device and threat analysis system |
KR102443932B1 (en) | 2020-07-02 | 2022-09-16 | 연세대학교 산학협력단 | A Composition for Modulating Anchorage-Dependency of a Cell |
KR102672646B1 (en) | 2020-07-02 | 2024-06-07 | 연세대학교 산학협력단 | A Method for Inhibiting Cancer Metastasis by Modulating Anchorage-Dependency of Cancer Cells |
US11902309B1 (en) * | 2021-06-25 | 2024-02-13 | Amazon Technologies, Inc. | Anomaly prediction for electronic resources |
KR102591935B1 (en) * | 2022-11-08 | 2023-10-23 | 김유상 | Method of simulating time series data by combination of base time series through cascaded feature and computer device performing the same |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7136860B2 (en) * | 2000-02-14 | 2006-11-14 | Overture Services, Inc. | System and method to determine the validity of an interaction on a network |
KR20080047261A (en) * | 2006-11-23 | 2008-05-28 | 한국전자통신연구원 | Anomaly malicious code detection method using process behavior prediction technique |
KR20090001609A (en) * | 2006-11-13 | 2009-01-09 | 한국전자통신연구원 | Cyber threat forecasting system and method therefor |
KR20090048955A (en) * | 2007-11-12 | 2009-05-15 | 한국전자통신연구원 | Apparatus and method for forecasting security threat level of network |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0807348B1 (en) | 1995-02-02 | 2000-03-22 | Cabletron Systems, Inc. | Method and apparatus for learning network behavior trends and predicting future behavior of communications networks |
US6076174A (en) * | 1998-02-19 | 2000-06-13 | United States Of America | Scheduling framework for a heterogeneous computer network |
US6996843B1 (en) * | 1999-08-30 | 2006-02-07 | Symantec Corporation | System and method for detecting computer intrusions |
US7603709B2 (en) * | 2001-05-03 | 2009-10-13 | Computer Associates Think, Inc. | Method and apparatus for predicting and preventing attacks in communications networks |
US7093132B2 (en) * | 2001-09-20 | 2006-08-15 | International Business Machines Corporation | Method and apparatus for protecting ongoing system integrity of a software product using digital signatures |
ATE374493T1 (en) * | 2002-03-29 | 2007-10-15 | Global Dataguard Inc | ADAPTIVE BEHAVIORAL INTRUSION DETECTION |
US20060031938A1 (en) | 2002-10-22 | 2006-02-09 | Unho Choi | Integrated emergency response system in information infrastructure and operating method therefor |
US7657938B2 (en) * | 2003-10-28 | 2010-02-02 | International Business Machines Corporation | Method and system for protecting computer networks by altering unwanted network data traffic |
JP4371905B2 (en) * | 2004-05-27 | 2009-11-25 | 富士通株式会社 | Unauthorized access detection device, unauthorized access detection method, unauthorized access detection program, and distributed service disablement attack detection device |
US7784099B2 (en) * | 2005-02-18 | 2010-08-24 | Pace University | System for intrusion detection and vulnerability assessment in a computer network using simulation and machine learning |
KR100625096B1 (en) | 2006-03-27 | 2006-09-15 | 주식회사 윈스테크넷 | Method and system of predicting and alarming based on correlation analysis between traffic change amount and hacking threat rate |
US8191149B2 (en) * | 2006-11-13 | 2012-05-29 | Electronics And Telecommunications Research Institute | System and method for predicting cyber threat |
JP2008287435A (en) * | 2007-05-16 | 2008-11-27 | Toshiba Corp | Security level monitoring evaluation device and security level monitoring evaluation program |
JP5125466B2 (en) * | 2007-12-11 | 2013-01-23 | 富士通株式会社 | Unauthorized use monitoring device and unauthorized use monitoring program |
US20090235355A1 (en) * | 2008-03-17 | 2009-09-17 | Inventec Corporation | Network intrusion protection system |
WO2010101749A1 (en) * | 2009-03-05 | 2010-09-10 | Massachusetts Institute Of Technology | Predictive semi-autonomous vehicle navigation system |
US8756693B2 (en) * | 2011-04-05 | 2014-06-17 | The United States Of America As Represented By The Secretary Of The Air Force | Malware target recognition |
-
2009
- 2009-07-07 KR KR1020090061602A patent/KR101039717B1/en active IP Right Grant
-
2010
- 2010-06-22 EP EP10797251.5A patent/EP2453381B1/en active Active
- 2010-06-22 WO PCT/KR2010/004026 patent/WO2011004977A2/en active Application Filing
- 2010-06-22 US US13/320,263 patent/US8800037B2/en active Active
- 2010-06-22 JP JP2012511772A patent/JP2012527687A/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7136860B2 (en) * | 2000-02-14 | 2006-11-14 | Overture Services, Inc. | System and method to determine the validity of an interaction on a network |
KR20090001609A (en) * | 2006-11-13 | 2009-01-09 | 한국전자통신연구원 | Cyber threat forecasting system and method therefor |
KR20080047261A (en) * | 2006-11-23 | 2008-05-28 | 한국전자통신연구원 | Anomaly malicious code detection method using process behavior prediction technique |
KR20090048955A (en) * | 2007-11-12 | 2009-05-15 | 한국전자통신연구원 | Apparatus and method for forecasting security threat level of network |
Also Published As
Publication number | Publication date |
---|---|
US8800037B2 (en) | 2014-08-05 |
KR101039717B1 (en) | 2011-06-09 |
WO2011004977A2 (en) | 2011-01-13 |
JP2012527687A (en) | 2012-11-08 |
US20120096552A1 (en) | 2012-04-19 |
EP2453381B1 (en) | 2017-11-15 |
EP2453381A2 (en) | 2012-05-16 |
KR20110004016A (en) | 2011-01-13 |
EP2453381A4 (en) | 2013-01-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2011004977A3 (en) | System for an engine for forecasting cyber threats and method for forecasting cyber threats using the system | |
WO2005124718A3 (en) | Methods, systems and computer readable code for forecasting time series and for forecasting commodity consumption | |
WO2010002594A3 (en) | Advertising forecast and revenue systems and methods | |
WO2011072231A3 (en) | Methods and systems for personal authentication | |
WO2010138344A3 (en) | System and method for control of a simulated object that is associated with a physical location in the real world environment | |
Grilo et al. | Reply: Modeling scenarios of population response to roads as a conservation risk assessment strategy | |
Dixon et al. | Projections of the West African Monsoon using an idealized 2D model | |
Newman et al. | High Degree of Freedom Dynamics, Weak Chaos, and the Outer Solar System | |
Ueno et al. | Covariance regularization with a graphical model | |
Maoz | MACS1354+ 77: A new``bullet'cluster? | |
Prates et al. | Tropical cyclone genesis products at ECMWF | |
Goodess et al. | Integrated assessment in the Mediterranean: the CIRCE case studies | |
Romps | A theory for Rayleigh damping in the free troposphere | |
Michael et al. | Climate change and soil erosion-results of comparative model simulations with high resoluted precipitation data for a catchment in saxony/germany | |
Giesler et al. | Simulations of nearly extremal binary black holes | |
McWilliams | Efficiently Simulating the Evolution of Massive Black Holes, and Implications for NANOGrav and LISA | |
Dartevelle et al. | Environmental triggers of Past Ebola Outbreaks in Africa, 1981-2014 | |
Menz | The conditional resampling model STARS: weaknesses of the modeling concept and development | |
Dubrovsky et al. | Representativeness of the GCM Subset for the Climate Change Impact Analysis | |
Wettkal | Reanalysis and global hydrology: lessons learned | |
Dubrovsky et al. | Spatial precision vs large scale uncertainties in climate change scenario | |
Reynolds et al. | Navy Global Predictions for the Dynamo Time Period | |
Linder | Theoretical Overview of Dark Energy | |
Schmeer et al. | Separation of GRACE observations into individual mass variations of atmosphere, oceans, and continental hydrosphere | |
Tanaka et al. | Modeling Electromagnetic Signatures of Supermassive Black Hole Binaries Resolvable by Pulsar Timing Arrays |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 10797251 Country of ref document: EP Kind code of ref document: A2 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 13320263 Country of ref document: US |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2012511772 Country of ref document: JP |
|
REEP | Request for entry into the european phase |
Ref document number: 2010797251 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2010797251 Country of ref document: EP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |